Samir Gadgil (0xm4v3rick)

0xm4v3rick

Geek Repo

0

following

0

stars

Github PK Tool:Github PK Tool

Samir Gadgil's repositories

Extract-Macro

This PS script will extract macro from Excel and Word files. Also checks the macro for suspecious code patterns Includes temporary DDE check for word documents

Language:PowerShellLicense:MITStargazers:33Issues:5Issues:1

Burp-BChecks

List of Burp Suite BChecks for pentest, bug bounty etc

Language:HTMLStargazers:0Issues:0Issues:0

cheatsheets

repo of handy cheatsheets

License:MITStargazers:0Issues:0Issues:0

custom-scripts

Script for environment setup

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

honeypots

Includes artefacts, logs etc collected from various honeypots

Language:PerlStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pelican-dark-colored-theme

Pelican blog theme

Language:HTMLStargazers:0Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SureRansom

Sample binary and code related to SureRansom

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0